[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.80

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.80    ! djm        37: .\" $OpenBSD: sshd_config.5,v 1.79 2008/01/01 09:27:33 dtucker Exp $
        !            38: .Dd $Mdocdate: January 1 2008 $
1.1       stevesk    39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71      jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.1       stevesk    98: .It Cm AllowGroups
                     99: This keyword can be followed by a list of group name patterns, separated
                    100: by spaces.
                    101: If specified, login is allowed only for users whose primary
                    102: group or supplementary group list matches one of the patterns.
                    103: Only group names are valid; a numerical group ID is not recognized.
                    104: By default, login is allowed for all groups.
1.54      jmc       105: The allow/deny directives are processed in the following order:
                    106: .Cm DenyUsers ,
                    107: .Cm AllowUsers ,
                    108: .Cm DenyGroups ,
                    109: and finally
                    110: .Cm AllowGroups .
1.49      jmc       111: .Pp
                    112: See
                    113: .Sx PATTERNS
                    114: in
                    115: .Xr ssh_config 5
                    116: for more information on patterns.
1.1       stevesk   117: .It Cm AllowTcpForwarding
                    118: Specifies whether TCP forwarding is permitted.
                    119: The default is
                    120: .Dq yes .
                    121: Note that disabling TCP forwarding does not improve security unless
                    122: users are also denied shell access, as they can always install their
                    123: own forwarders.
                    124: .It Cm AllowUsers
                    125: This keyword can be followed by a list of user name patterns, separated
                    126: by spaces.
1.14      jmc       127: If specified, login is allowed only for user names that
1.1       stevesk   128: match one of the patterns.
                    129: Only user names are valid; a numerical user ID is not recognized.
                    130: By default, login is allowed for all users.
                    131: If the pattern takes the form USER@HOST then USER and HOST
                    132: are separately checked, restricting logins to particular
                    133: users from particular hosts.
1.54      jmc       134: The allow/deny directives are processed in the following order:
                    135: .Cm DenyUsers ,
                    136: .Cm AllowUsers ,
                    137: .Cm DenyGroups ,
                    138: and finally
                    139: .Cm AllowGroups .
1.49      jmc       140: .Pp
                    141: See
                    142: .Sx PATTERNS
                    143: in
                    144: .Xr ssh_config 5
                    145: for more information on patterns.
1.1       stevesk   146: .It Cm AuthorizedKeysFile
                    147: Specifies the file that contains the public keys that can be used
                    148: for user authentication.
                    149: .Cm AuthorizedKeysFile
                    150: may contain tokens of the form %T which are substituted during connection
1.52      jmc       151: setup.
1.17      jmc       152: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       153: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   154: %u is replaced by the username of that user.
                    155: After expansion,
                    156: .Cm AuthorizedKeysFile
                    157: is taken to be an absolute path or one relative to the user's home
                    158: directory.
                    159: The default is
                    160: .Dq .ssh/authorized_keys .
                    161: .It Cm Banner
                    162: The contents of the specified file are sent to the remote user before
                    163: authentication is allowed.
1.78      djm       164: If the argument is
                    165: .Dq none
                    166: then no banner is displayed.
1.1       stevesk   167: This option is only available for protocol version 2.
                    168: By default, no banner is displayed.
                    169: .It Cm ChallengeResponseAuthentication
1.50      jmc       170: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   171: All authentication styles from
                    172: .Xr login.conf 5
                    173: are supported.
                    174: The default is
                    175: .Dq yes .
1.80    ! djm       176: .It Cm ChrootDirectory
        !           177: Specifies a path to
        !           178: .Xr chroot 2
        !           179: to after authentication.
        !           180: This path, and all its components, must be root-owned directories that are
        !           181: not writable by any other user or group.
        !           182: .Pp
        !           183: The path may contain the following tokens that are expanded at runtime once
        !           184: the connecting user has been authenticated: %% is replaced by a literal '%',
        !           185: %h is replaced by the home directory of the user being authenticated, and
        !           186: %u is replaced by the username of that user.
        !           187: .Pp
        !           188: The
        !           189: .Cm ChrootDirectory
        !           190: must contain the necessary files and directories to support the
        !           191: users' session.
        !           192: For an interactive session this requires at least a shell, typically
        !           193: .Xr sh 1 ,
        !           194: and basic
        !           195: .Pa /dev
        !           196: nodes such as
        !           197: .Xr null 4 ,
        !           198: .Xr zero 4 ,
        !           199: .Xr stdin 4 ,
        !           200: .Xr stdout 4 ,
        !           201: .Xr stderr 4 ,
        !           202: .Xr arandom 4
        !           203: and
        !           204: .Xr tty 4
        !           205: devices.
        !           206: For file transfer sessions using
        !           207: .Dq sftp ,
        !           208: no additional configuration of the environment is necessary if the
        !           209: in-process sftp server is used (see
        !           210: .Cm Subsystem
        !           211: for details.
        !           212: .Pp
        !           213: The default is not to
        !           214: .Xr chroot 2 .
1.1       stevesk   215: .It Cm Ciphers
                    216: Specifies the ciphers allowed for protocol version 2.
                    217: Multiple ciphers must be comma-separated.
1.34      dtucker   218: The supported ciphers are
                    219: .Dq 3des-cbc ,
                    220: .Dq aes128-cbc ,
                    221: .Dq aes192-cbc ,
                    222: .Dq aes256-cbc ,
                    223: .Dq aes128-ctr ,
                    224: .Dq aes192-ctr ,
                    225: .Dq aes256-ctr ,
1.43      djm       226: .Dq arcfour128 ,
                    227: .Dq arcfour256 ,
1.34      dtucker   228: .Dq arcfour ,
                    229: .Dq blowfish-cbc ,
                    230: and
                    231: .Dq cast128-cbc .
1.52      jmc       232: The default is:
                    233: .Bd -literal -offset 3n
                    234: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    235: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    236: aes192-ctr,aes256-ctr
1.1       stevesk   237: .Ed
                    238: .It Cm ClientAliveCountMax
1.48      jmc       239: Sets the number of client alive messages (see below) which may be
1.1       stevesk   240: sent without
1.52      jmc       241: .Xr sshd 8
1.17      jmc       242: receiving any messages back from the client.
                    243: If this threshold is reached while client alive messages are being sent,
1.52      jmc       244: sshd will disconnect the client, terminating the session.
1.17      jmc       245: It is important to note that the use of client alive messages is very
                    246: different from
1.27      markus    247: .Cm TCPKeepAlive
1.17      jmc       248: (below).
                    249: The client alive messages are sent through the encrypted channel
                    250: and therefore will not be spoofable.
                    251: The TCP keepalive option enabled by
1.27      markus    252: .Cm TCPKeepAlive
1.17      jmc       253: is spoofable.
                    254: The client alive mechanism is valuable when the client or
1.1       stevesk   255: server depend on knowing when a connection has become inactive.
                    256: .Pp
1.17      jmc       257: The default value is 3.
                    258: If
1.1       stevesk   259: .Cm ClientAliveInterval
1.48      jmc       260: (see below) is set to 15, and
1.1       stevesk   261: .Cm ClientAliveCountMax
1.52      jmc       262: is left at the default, unresponsive SSH clients
1.1       stevesk   263: will be disconnected after approximately 45 seconds.
1.57      markus    264: This option applies to protocol version 2 only.
1.42      djm       265: .It Cm ClientAliveInterval
                    266: Sets a timeout interval in seconds after which if no data has been received
                    267: from the client,
1.52      jmc       268: .Xr sshd 8
1.42      djm       269: will send a message through the encrypted
                    270: channel to request a response from the client.
                    271: The default
                    272: is 0, indicating that these messages will not be sent to the client.
                    273: This option applies to protocol version 2 only.
1.3       markus    274: .It Cm Compression
1.44      markus    275: Specifies whether compression is allowed, or delayed until
                    276: the user has authenticated successfully.
1.3       markus    277: The argument must be
1.44      markus    278: .Dq yes ,
                    279: .Dq delayed ,
1.3       markus    280: or
                    281: .Dq no .
                    282: The default is
1.44      markus    283: .Dq delayed .
1.1       stevesk   284: .It Cm DenyGroups
                    285: This keyword can be followed by a list of group name patterns, separated
                    286: by spaces.
                    287: Login is disallowed for users whose primary group or supplementary
                    288: group list matches one of the patterns.
                    289: Only group names are valid; a numerical group ID is not recognized.
                    290: By default, login is allowed for all groups.
1.54      jmc       291: The allow/deny directives are processed in the following order:
                    292: .Cm DenyUsers ,
                    293: .Cm AllowUsers ,
                    294: .Cm DenyGroups ,
                    295: and finally
                    296: .Cm AllowGroups .
1.49      jmc       297: .Pp
                    298: See
                    299: .Sx PATTERNS
                    300: in
                    301: .Xr ssh_config 5
                    302: for more information on patterns.
1.1       stevesk   303: .It Cm DenyUsers
                    304: This keyword can be followed by a list of user name patterns, separated
                    305: by spaces.
                    306: Login is disallowed for user names that match one of the patterns.
                    307: Only user names are valid; a numerical user ID is not recognized.
                    308: By default, login is allowed for all users.
                    309: If the pattern takes the form USER@HOST then USER and HOST
                    310: are separately checked, restricting logins to particular
                    311: users from particular hosts.
1.54      jmc       312: The allow/deny directives are processed in the following order:
                    313: .Cm DenyUsers ,
                    314: .Cm AllowUsers ,
                    315: .Cm DenyGroups ,
                    316: and finally
                    317: .Cm AllowGroups .
1.49      jmc       318: .Pp
                    319: See
                    320: .Sx PATTERNS
                    321: in
                    322: .Xr ssh_config 5
                    323: for more information on patterns.
1.67      dtucker   324: .It Cm ForceCommand
                    325: Forces the execution of the command specified by
                    326: .Cm ForceCommand ,
                    327: ignoring any command supplied by the client.
                    328: The command is invoked by using the user's login shell with the -c option.
                    329: This applies to shell, command, or subsystem execution.
                    330: It is most useful inside a
                    331: .Cm Match
                    332: block.
                    333: The command originally supplied by the client is available in the
                    334: .Ev SSH_ORIGINAL_COMMAND
                    335: environment variable.
1.1       stevesk   336: .It Cm GatewayPorts
                    337: Specifies whether remote hosts are allowed to connect to ports
                    338: forwarded for the client.
                    339: By default,
1.52      jmc       340: .Xr sshd 8
1.15      jmc       341: binds remote port forwardings to the loopback address.
                    342: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   343: .Cm GatewayPorts
1.52      jmc       344: can be used to specify that sshd
1.39      djm       345: should allow remote port forwardings to bind to non-loopback addresses, thus
                    346: allowing other hosts to connect.
                    347: The argument may be
                    348: .Dq no
                    349: to force remote port forwardings to be available to the local host only,
1.1       stevesk   350: .Dq yes
1.39      djm       351: to force remote port forwardings to bind to the wildcard address, or
                    352: .Dq clientspecified
                    353: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   354: The default is
                    355: .Dq no .
1.23      markus    356: .It Cm GSSAPIAuthentication
1.25      markus    357: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       358: The default is
1.23      markus    359: .Dq no .
                    360: Note that this option applies to protocol version 2 only.
                    361: .It Cm GSSAPICleanupCredentials
                    362: Specifies whether to automatically destroy the user's credentials cache
                    363: on logout.
                    364: The default is
                    365: .Dq yes .
                    366: Note that this option applies to protocol version 2 only.
1.1       stevesk   367: .It Cm HostbasedAuthentication
                    368: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    369: with successful public key client host authentication is allowed
1.50      jmc       370: (host-based authentication).
1.1       stevesk   371: This option is similar to
                    372: .Cm RhostsRSAAuthentication
                    373: and applies to protocol version 2 only.
1.70      dtucker   374: The default is
                    375: .Dq no .
                    376: .It Cm HostbasedUsesNameFromPacketOnly
                    377: Specifies whether or not the server will attempt to perform a reverse
                    378: name lookup when matching the name in the
                    379: .Pa ~/.shosts ,
                    380: .Pa ~/.rhosts ,
                    381: and
                    382: .Pa /etc/hosts.equiv
                    383: files during
                    384: .Cm HostbasedAuthentication .
                    385: A setting of
                    386: .Dq yes
                    387: means that
                    388: .Xr sshd 8
                    389: uses the name supplied by the client rather than
                    390: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   391: The default is
                    392: .Dq no .
                    393: .It Cm HostKey
                    394: Specifies a file containing a private host key
                    395: used by SSH.
                    396: The default is
                    397: .Pa /etc/ssh/ssh_host_key
                    398: for protocol version 1, and
                    399: .Pa /etc/ssh/ssh_host_rsa_key
                    400: and
                    401: .Pa /etc/ssh/ssh_host_dsa_key
                    402: for protocol version 2.
                    403: Note that
1.52      jmc       404: .Xr sshd 8
1.1       stevesk   405: will refuse to use a file if it is group/world-accessible.
                    406: It is possible to have multiple host key files.
                    407: .Dq rsa1
                    408: keys are used for version 1 and
                    409: .Dq dsa
                    410: or
                    411: .Dq rsa
                    412: are used for version 2 of the SSH protocol.
                    413: .It Cm IgnoreRhosts
                    414: Specifies that
                    415: .Pa .rhosts
                    416: and
                    417: .Pa .shosts
                    418: files will not be used in
                    419: .Cm RhostsRSAAuthentication
                    420: or
                    421: .Cm HostbasedAuthentication .
                    422: .Pp
                    423: .Pa /etc/hosts.equiv
                    424: and
                    425: .Pa /etc/shosts.equiv
                    426: are still used.
                    427: The default is
                    428: .Dq yes .
                    429: .It Cm IgnoreUserKnownHosts
                    430: Specifies whether
1.52      jmc       431: .Xr sshd 8
1.1       stevesk   432: should ignore the user's
1.41      djm       433: .Pa ~/.ssh/known_hosts
1.1       stevesk   434: during
                    435: .Cm RhostsRSAAuthentication
                    436: or
                    437: .Cm HostbasedAuthentication .
                    438: The default is
                    439: .Dq no .
                    440: .It Cm KerberosAuthentication
1.24      markus    441: Specifies whether the password provided by the user for
1.1       stevesk   442: .Cm PasswordAuthentication
1.24      markus    443: will be validated through the Kerberos KDC.
1.1       stevesk   444: To use this option, the server needs a
                    445: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       446: The default is
1.29      dtucker   447: .Dq no .
                    448: .It Cm KerberosGetAFSToken
1.45      djm       449: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   450: an AFS token before accessing the user's home directory.
1.52      jmc       451: The default is
1.1       stevesk   452: .Dq no .
                    453: .It Cm KerberosOrLocalPasswd
1.52      jmc       454: If password authentication through Kerberos fails then
1.1       stevesk   455: the password will be validated via any additional local mechanism
                    456: such as
                    457: .Pa /etc/passwd .
1.52      jmc       458: The default is
1.1       stevesk   459: .Dq yes .
                    460: .It Cm KerberosTicketCleanup
                    461: Specifies whether to automatically destroy the user's ticket cache
                    462: file on logout.
1.52      jmc       463: The default is
1.1       stevesk   464: .Dq yes .
                    465: .It Cm KeyRegenerationInterval
                    466: In protocol version 1, the ephemeral server key is automatically regenerated
                    467: after this many seconds (if it has been used).
                    468: The purpose of regeneration is to prevent
                    469: decrypting captured sessions by later breaking into the machine and
                    470: stealing the keys.
                    471: The key is never stored anywhere.
                    472: If the value is 0, the key is never regenerated.
                    473: The default is 3600 (seconds).
                    474: .It Cm ListenAddress
                    475: Specifies the local addresses
1.52      jmc       476: .Xr sshd 8
1.1       stevesk   477: should listen on.
                    478: The following forms may be used:
                    479: .Pp
                    480: .Bl -item -offset indent -compact
                    481: .It
                    482: .Cm ListenAddress
                    483: .Sm off
                    484: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    485: .Sm on
                    486: .It
                    487: .Cm ListenAddress
                    488: .Sm off
                    489: .Ar host No | Ar IPv4_addr No : Ar port
                    490: .Sm on
                    491: .It
                    492: .Cm ListenAddress
                    493: .Sm off
                    494: .Oo
                    495: .Ar host No | Ar IPv6_addr Oc : Ar port
                    496: .Sm on
                    497: .El
                    498: .Pp
                    499: If
                    500: .Ar port
                    501: is not specified,
1.52      jmc       502: sshd will listen on the address and all prior
1.1       stevesk   503: .Cm Port
1.17      jmc       504: options specified.
                    505: The default is to listen on all local addresses.
1.15      jmc       506: Multiple
1.1       stevesk   507: .Cm ListenAddress
1.17      jmc       508: options are permitted.
                    509: Additionally, any
1.1       stevesk   510: .Cm Port
1.52      jmc       511: options must precede this option for non-port qualified addresses.
1.1       stevesk   512: .It Cm LoginGraceTime
                    513: The server disconnects after this time if the user has not
                    514: successfully logged in.
                    515: If the value is 0, there is no time limit.
1.12      stevesk   516: The default is 120 seconds.
1.1       stevesk   517: .It Cm LogLevel
                    518: Gives the verbosity level that is used when logging messages from
1.53      jmc       519: .Xr sshd 8 .
1.1       stevesk   520: The possible values are:
1.52      jmc       521: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       522: The default is INFO.
                    523: DEBUG and DEBUG1 are equivalent.
                    524: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    525: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   526: .It Cm MACs
                    527: Specifies the available MAC (message authentication code) algorithms.
                    528: The MAC algorithm is used in protocol version 2
                    529: for data integrity protection.
                    530: Multiple algorithms must be comma-separated.
1.52      jmc       531: The default is:
1.77      jmc       532: .Bd -literal -offset indent
                    533: hmac-md5,hmac-sha1,umac-64@openssh.com,
                    534: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
                    535: .Ed
1.60      dtucker   536: .It Cm Match
1.61      jmc       537: Introduces a conditional block.
1.65      dtucker   538: If all of the criteria on the
1.60      dtucker   539: .Cm Match
1.65      dtucker   540: line are satisfied, the keywords on the following lines override those
                    541: set in the global section of the config file, until either another
1.60      dtucker   542: .Cm Match
1.65      dtucker   543: line or the end of the file.
1.61      jmc       544: The arguments to
1.60      dtucker   545: .Cm Match
1.65      dtucker   546: are one or more criteria-pattern pairs.
1.60      dtucker   547: The available criteria are
                    548: .Cm User ,
1.69      dtucker   549: .Cm Group ,
1.60      dtucker   550: .Cm Host ,
                    551: and
                    552: .Cm Address .
                    553: Only a subset of keywords may be used on the lines following a
                    554: .Cm Match
                    555: keyword.
                    556: Available keywords are
1.62      dtucker   557: .Cm AllowTcpForwarding ,
1.72      dtucker   558: .Cm Banner ,
1.67      dtucker   559: .Cm ForceCommand ,
1.62      dtucker   560: .Cm GatewayPorts ,
1.72      dtucker   561: .Cm GSSApiAuthentication ,
1.74      jmc       562: .Cm KbdInteractiveAuthentication ,
1.72      dtucker   563: .Cm KerberosAuthentication ,
                    564: .Cm PasswordAuthentication ,
1.66      dtucker   565: .Cm PermitOpen ,
1.79      dtucker   566: .Cm PermitRootLogin ,
1.72      dtucker   567: .Cm RhostsRSAAuthentication ,
                    568: .Cm RSAAuthentication ,
1.66      dtucker   569: .Cm X11DisplayOffset ,
                    570: .Cm X11Forwarding ,
1.60      dtucker   571: and
1.66      dtucker   572: .Cm X11UseLocalHost .
1.33      dtucker   573: .It Cm MaxAuthTries
                    574: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       575: connection.
                    576: Once the number of failures reaches half this value,
                    577: additional failures are logged.
                    578: The default is 6.
1.1       stevesk   579: .It Cm MaxStartups
                    580: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       581: SSH daemon.
1.1       stevesk   582: Additional connections will be dropped until authentication succeeds or the
                    583: .Cm LoginGraceTime
                    584: expires for a connection.
                    585: The default is 10.
                    586: .Pp
                    587: Alternatively, random early drop can be enabled by specifying
                    588: the three colon separated values
                    589: .Dq start:rate:full
1.51      jmc       590: (e.g. "10:30:60").
1.53      jmc       591: .Xr sshd 8
1.1       stevesk   592: will refuse connection attempts with a probability of
                    593: .Dq rate/100
                    594: (30%)
                    595: if there are currently
                    596: .Dq start
                    597: (10)
                    598: unauthenticated connections.
                    599: The probability increases linearly and all connection attempts
                    600: are refused if the number of unauthenticated connections reaches
                    601: .Dq full
                    602: (60).
                    603: .It Cm PasswordAuthentication
                    604: Specifies whether password authentication is allowed.
                    605: The default is
                    606: .Dq yes .
                    607: .It Cm PermitEmptyPasswords
                    608: When password authentication is allowed, it specifies whether the
                    609: server allows login to accounts with empty password strings.
                    610: The default is
                    611: .Dq no .
1.62      dtucker   612: .It Cm PermitOpen
                    613: Specifies the destinations to which TCP port forwarding is permitted.
                    614: The forwarding specification must be one of the following forms:
                    615: .Pp
                    616: .Bl -item -offset indent -compact
                    617: .It
                    618: .Cm PermitOpen
                    619: .Sm off
                    620: .Ar host : port
                    621: .Sm on
                    622: .It
                    623: .Cm PermitOpen
                    624: .Sm off
                    625: .Ar IPv4_addr : port
                    626: .Sm on
                    627: .It
                    628: .Cm PermitOpen
                    629: .Sm off
                    630: .Ar \&[ IPv6_addr \&] : port
                    631: .Sm on
                    632: .El
                    633: .Pp
1.68      dtucker   634: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   635: An argument of
                    636: .Dq any
                    637: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       638: By default all port forwarding requests are permitted.
1.1       stevesk   639: .It Cm PermitRootLogin
1.38      jmc       640: Specifies whether root can log in using
1.1       stevesk   641: .Xr ssh 1 .
                    642: The argument must be
                    643: .Dq yes ,
                    644: .Dq without-password ,
1.52      jmc       645: .Dq forced-commands-only ,
1.1       stevesk   646: or
                    647: .Dq no .
                    648: The default is
                    649: .Dq yes .
                    650: .Pp
                    651: If this option is set to
1.52      jmc       652: .Dq without-password ,
1.1       stevesk   653: password authentication is disabled for root.
                    654: .Pp
                    655: If this option is set to
1.52      jmc       656: .Dq forced-commands-only ,
1.1       stevesk   657: root login with public key authentication will be allowed,
                    658: but only if the
                    659: .Ar command
                    660: option has been specified
                    661: (which may be useful for taking remote backups even if root login is
1.17      jmc       662: normally not allowed).
                    663: All other authentication methods are disabled for root.
1.1       stevesk   664: .Pp
                    665: If this option is set to
1.52      jmc       666: .Dq no ,
1.38      jmc       667: root is not allowed to log in.
1.46      reyk      668: .It Cm PermitTunnel
                    669: Specifies whether
                    670: .Xr tun 4
                    671: device forwarding is allowed.
1.47      reyk      672: The argument must be
                    673: .Dq yes ,
1.58      stevesk   674: .Dq point-to-point
                    675: (layer 3),
                    676: .Dq ethernet
                    677: (layer 2), or
1.47      reyk      678: .Dq no .
1.58      stevesk   679: Specifying
                    680: .Dq yes
                    681: permits both
                    682: .Dq point-to-point
                    683: and
                    684: .Dq ethernet .
1.46      reyk      685: The default is
                    686: .Dq no .
1.6       markus    687: .It Cm PermitUserEnvironment
                    688: Specifies whether
                    689: .Pa ~/.ssh/environment
1.9       stevesk   690: and
1.6       markus    691: .Cm environment=
                    692: options in
                    693: .Pa ~/.ssh/authorized_keys
1.9       stevesk   694: are processed by
1.52      jmc       695: .Xr sshd 8 .
1.6       markus    696: The default is
                    697: .Dq no .
1.9       stevesk   698: Enabling environment processing may enable users to bypass access
                    699: restrictions in some configurations using mechanisms such as
                    700: .Ev LD_PRELOAD .
1.1       stevesk   701: .It Cm PidFile
1.4       stevesk   702: Specifies the file that contains the process ID of the
1.53      jmc       703: SSH daemon.
1.1       stevesk   704: The default is
                    705: .Pa /var/run/sshd.pid .
                    706: .It Cm Port
                    707: Specifies the port number that
1.52      jmc       708: .Xr sshd 8
1.1       stevesk   709: listens on.
                    710: The default is 22.
                    711: Multiple options of this type are permitted.
                    712: See also
                    713: .Cm ListenAddress .
                    714: .It Cm PrintLastLog
                    715: Specifies whether
1.52      jmc       716: .Xr sshd 8
1.36      jaredy    717: should print the date and time of the last user login when a user logs
                    718: in interactively.
1.1       stevesk   719: The default is
                    720: .Dq yes .
                    721: .It Cm PrintMotd
                    722: Specifies whether
1.52      jmc       723: .Xr sshd 8
1.1       stevesk   724: should print
                    725: .Pa /etc/motd
                    726: when a user logs in interactively.
                    727: (On some systems it is also printed by the shell,
                    728: .Pa /etc/profile ,
                    729: or equivalent.)
                    730: The default is
                    731: .Dq yes .
                    732: .It Cm Protocol
                    733: Specifies the protocol versions
1.52      jmc       734: .Xr sshd 8
1.5       stevesk   735: supports.
1.1       stevesk   736: The possible values are
1.52      jmc       737: .Sq 1
1.1       stevesk   738: and
1.52      jmc       739: .Sq 2 .
1.1       stevesk   740: Multiple versions must be comma-separated.
                    741: The default is
                    742: .Dq 2,1 .
1.5       stevesk   743: Note that the order of the protocol list does not indicate preference,
                    744: because the client selects among multiple protocol versions offered
                    745: by the server.
                    746: Specifying
                    747: .Dq 2,1
                    748: is identical to
                    749: .Dq 1,2 .
1.1       stevesk   750: .It Cm PubkeyAuthentication
                    751: Specifies whether public key authentication is allowed.
                    752: The default is
                    753: .Dq yes .
                    754: Note that this option applies to protocol version 2 only.
                    755: .It Cm RhostsRSAAuthentication
                    756: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    757: with successful RSA host authentication is allowed.
                    758: The default is
                    759: .Dq no .
                    760: This option applies to protocol version 1 only.
                    761: .It Cm RSAAuthentication
                    762: Specifies whether pure RSA authentication is allowed.
                    763: The default is
                    764: .Dq yes .
                    765: This option applies to protocol version 1 only.
                    766: .It Cm ServerKeyBits
                    767: Defines the number of bits in the ephemeral protocol version 1 server key.
                    768: The minimum value is 512, and the default is 768.
                    769: .It Cm StrictModes
                    770: Specifies whether
1.52      jmc       771: .Xr sshd 8
1.1       stevesk   772: should check file modes and ownership of the
                    773: user's files and home directory before accepting login.
                    774: This is normally desirable because novices sometimes accidentally leave their
                    775: directory or files world-writable.
                    776: The default is
                    777: .Dq yes .
                    778: .It Cm Subsystem
1.51      jmc       779: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       780: Arguments should be a subsystem name and a command (with optional arguments)
                    781: to execute upon subsystem request.
1.80    ! djm       782: .Pp
1.1       stevesk   783: The command
                    784: .Xr sftp-server 8
                    785: implements the
                    786: .Dq sftp
                    787: file transfer subsystem.
1.80    ! djm       788: .Pp
        !           789: Alternately the name
        !           790: .Dq internal-sftp
        !           791: implements an in-process
        !           792: .Dq sftp
        !           793: server.
        !           794: This may simplify configurations using
        !           795: .Cm ChrootDirectory
        !           796: to force a different filesystem root on clients.
        !           797: .Pp
1.1       stevesk   798: By default no subsystems are defined.
                    799: Note that this option applies to protocol version 2 only.
                    800: .It Cm SyslogFacility
                    801: Gives the facility code that is used when logging messages from
1.53      jmc       802: .Xr sshd 8 .
1.1       stevesk   803: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    804: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    805: The default is AUTH.
1.27      markus    806: .It Cm TCPKeepAlive
                    807: Specifies whether the system should send TCP keepalive messages to the
                    808: other side.
                    809: If they are sent, death of the connection or crash of one
                    810: of the machines will be properly noticed.
                    811: However, this means that
                    812: connections will die if the route is down temporarily, and some people
                    813: find it annoying.
                    814: On the other hand, if TCP keepalives are not sent,
                    815: sessions may hang indefinitely on the server, leaving
                    816: .Dq ghost
                    817: users and consuming server resources.
                    818: .Pp
                    819: The default is
                    820: .Dq yes
                    821: (to send TCP keepalive messages), and the server will notice
                    822: if the network goes down or the client host crashes.
                    823: This avoids infinitely hanging sessions.
                    824: .Pp
                    825: To disable TCP keepalive messages, the value should be set to
                    826: .Dq no .
1.18      markus    827: .It Cm UseDNS
                    828: Specifies whether
1.52      jmc       829: .Xr sshd 8
1.40      jmc       830: should look up the remote host name and check that
1.18      markus    831: the resolved host name for the remote IP address maps back to the
                    832: very same IP address.
                    833: The default is
                    834: .Dq yes .
1.1       stevesk   835: .It Cm UseLogin
                    836: Specifies whether
                    837: .Xr login 1
                    838: is used for interactive login sessions.
                    839: The default is
                    840: .Dq no .
                    841: Note that
                    842: .Xr login 1
                    843: is never used for remote command execution.
                    844: Note also, that if this is enabled,
                    845: .Cm X11Forwarding
                    846: will be disabled because
                    847: .Xr login 1
                    848: does not know how to handle
                    849: .Xr xauth 1
1.15      jmc       850: cookies.
                    851: If
1.1       stevesk   852: .Cm UsePrivilegeSeparation
                    853: is specified, it will be disabled after authentication.
                    854: .It Cm UsePrivilegeSeparation
                    855: Specifies whether
1.52      jmc       856: .Xr sshd 8
1.2       stevesk   857: separates privileges by creating an unprivileged child process
1.15      jmc       858: to deal with incoming network traffic.
                    859: After successful authentication, another process will be created that has
                    860: the privilege of the authenticated user.
                    861: The goal of privilege separation is to prevent privilege
1.1       stevesk   862: escalation by containing any corruption within the unprivileged processes.
                    863: The default is
                    864: .Dq yes .
                    865: .It Cm X11DisplayOffset
                    866: Specifies the first display number available for
1.52      jmc       867: .Xr sshd 8 Ns 's
1.1       stevesk   868: X11 forwarding.
1.52      jmc       869: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   870: The default is 10.
                    871: .It Cm X11Forwarding
                    872: Specifies whether X11 forwarding is permitted.
1.13      stevesk   873: The argument must be
                    874: .Dq yes
                    875: or
                    876: .Dq no .
1.1       stevesk   877: The default is
                    878: .Dq no .
1.13      stevesk   879: .Pp
                    880: When X11 forwarding is enabled, there may be additional exposure to
                    881: the server and to client displays if the
1.52      jmc       882: .Xr sshd 8
1.13      stevesk   883: proxy display is configured to listen on the wildcard address (see
                    884: .Cm X11UseLocalhost
1.52      jmc       885: below), though this is not the default.
1.13      stevesk   886: Additionally, the authentication spoofing and authentication data
                    887: verification and substitution occur on the client side.
                    888: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       889: display server may be exposed to attack when the SSH client requests
1.13      stevesk   890: forwarding (see the warnings for
                    891: .Cm ForwardX11
                    892: in
1.19      jmc       893: .Xr ssh_config 5 ) .
1.13      stevesk   894: A system administrator may have a stance in which they want to
                    895: protect clients that may expose themselves to attack by unwittingly
                    896: requesting X11 forwarding, which can warrant a
                    897: .Dq no
                    898: setting.
                    899: .Pp
                    900: Note that disabling X11 forwarding does not prevent users from
                    901: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   902: X11 forwarding is automatically disabled if
                    903: .Cm UseLogin
                    904: is enabled.
                    905: .It Cm X11UseLocalhost
                    906: Specifies whether
1.52      jmc       907: .Xr sshd 8
1.1       stevesk   908: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       909: the wildcard address.
                    910: By default,
1.52      jmc       911: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   912: hostname part of the
                    913: .Ev DISPLAY
                    914: environment variable to
                    915: .Dq localhost .
1.8       stevesk   916: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   917: However, some older X11 clients may not function with this
                    918: configuration.
                    919: .Cm X11UseLocalhost
                    920: may be set to
                    921: .Dq no
                    922: to specify that the forwarding server should be bound to the wildcard
                    923: address.
                    924: The argument must be
                    925: .Dq yes
                    926: or
                    927: .Dq no .
                    928: The default is
                    929: .Dq yes .
                    930: .It Cm XAuthLocation
1.11      stevesk   931: Specifies the full pathname of the
1.1       stevesk   932: .Xr xauth 1
                    933: program.
                    934: The default is
                    935: .Pa /usr/X11R6/bin/xauth .
                    936: .El
1.55      jmc       937: .Sh TIME FORMATS
1.53      jmc       938: .Xr sshd 8
1.1       stevesk   939: command-line arguments and configuration file options that specify time
                    940: may be expressed using a sequence of the form:
                    941: .Sm off
1.7       stevesk   942: .Ar time Op Ar qualifier ,
1.1       stevesk   943: .Sm on
                    944: where
                    945: .Ar time
                    946: is a positive integer value and
                    947: .Ar qualifier
                    948: is one of the following:
                    949: .Pp
                    950: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       951: .It Aq Cm none
1.1       stevesk   952: seconds
                    953: .It Cm s | Cm S
                    954: seconds
                    955: .It Cm m | Cm M
                    956: minutes
                    957: .It Cm h | Cm H
                    958: hours
                    959: .It Cm d | Cm D
                    960: days
                    961: .It Cm w | Cm W
                    962: weeks
                    963: .El
                    964: .Pp
                    965: Each member of the sequence is added together to calculate
                    966: the total time value.
                    967: .Pp
                    968: Time format examples:
                    969: .Pp
                    970: .Bl -tag -width Ds -compact -offset indent
                    971: .It 600
                    972: 600 seconds (10 minutes)
                    973: .It 10m
                    974: 10 minutes
                    975: .It 1h30m
                    976: 1 hour 30 minutes (90 minutes)
                    977: .El
                    978: .Sh FILES
                    979: .Bl -tag -width Ds
                    980: .It Pa /etc/ssh/sshd_config
                    981: Contains configuration data for
1.53      jmc       982: .Xr sshd 8 .
1.1       stevesk   983: This file should be writable by root only, but it is recommended
                    984: (though not necessary) that it be world-readable.
                    985: .El
1.19      jmc       986: .Sh SEE ALSO
                    987: .Xr sshd 8
1.1       stevesk   988: .Sh AUTHORS
                    989: OpenSSH is a derivative of the original and free
                    990: ssh 1.2.12 release by Tatu Ylonen.
                    991: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    992: Theo de Raadt and Dug Song
                    993: removed many bugs, re-added newer features and
                    994: created OpenSSH.
                    995: Markus Friedl contributed the support for SSH
                    996: protocol versions 1.5 and 2.0.
                    997: Niels Provos and Markus Friedl contributed support
                    998: for privilege separation.